Vulnerability CVE-2007-2832


Published: 2007-05-23   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in the web application firewall in Cisco CallManager before 3.3(5)sr3, 4.1 before 4.1(3)sr5, 4.2 before 4.2(3)sr2, and 4.3 before 4.3(1)sr1 allows remote attackers to inject arbitrary web script or HTML via the pattern parameter to CCMAdmin/serverlist.asp (aka the search-form) and possibly other unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cisco -> Call manager 

 References:
http://secunia.com/advisories/25377
http://www.vupen.com/english/advisories/2007/1922
http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2977
http://www.cisco.com/en/US/products/products_security_response09186a0080849272.html
http://marc.info/?l=full-disclosure&m=117993122727006&w=2
http://xforce.iss.net/xforce/xfdb/34465
http://www.securitytracker.com/id?1018105
http://www.securityfocus.com/bid/24119
http://www.osvdb.org/35337

Copyright 2024, cxsecurity.com

 

Back to Top